Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Intellij Idea
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24941 1 Jetbrains 1 Intellij Idea 2024-02-09 N/A 5.3 MEDIUM
In JetBrains IntelliJ IDEA before 2023.3.3 a plugin for JetBrains Space was able to send an authentication token to an inappropriate URL
CVE-2024-24940 1 Jetbrains 1 Intellij Idea 2024-02-07 N/A 4.3 MEDIUM
In JetBrains IntelliJ IDEA before 2023.3.3 path traversal was possible when unpacking archives
CVE-2023-51655 1 Jetbrains 1 Intellij Idea 2023-12-29 N/A 9.8 CRITICAL
In JetBrains IntelliJ IDEA before 2023.3.2 code execution was possible in Untrusted Project mode via a malicious plugin repository specified in the project configuration
CVE-2023-39261 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.8 HIGH
In JetBrains IntelliJ IDEA before 2023.2 plugin for Space was requesting excessive permissions
CVE-2023-38069 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 3.3 LOW
In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases
CVE-2022-48432 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 8.8 HIGH
In JetBrains IntelliJ IDEA before 2023.1 the bundled version of Chromium wasn't sandboxed.
CVE-2022-48433 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.5 HIGH
In JetBrains IntelliJ IDEA before 2023.1 the NTLM hash could leak through an API method used in the IntelliJ IDEA built-in web server.
CVE-2022-48431 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.8 HIGH
In JetBrains IntelliJ IDEA before 2023.1 in some cases, Gradle and Maven projects could be imported without the “Trust Project” confirmation.
CVE-2022-48430 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.5 HIGH
In JetBrains IntelliJ IDEA before 2023.1 file content could be disclosed via an external stylesheet path in Markdown preview.
CVE-2022-47896 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.8 HIGH
In JetBrains IntelliJ IDEA before 2022.3.1 code Templates were vulnerable to SSTI attacks.
CVE-2022-46826 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 5.5 MEDIUM
In JetBrains IntelliJ IDEA before 2022.3 the built-in web server allowed an arbitrary file to be read by exploiting a path traversal vulnerability.
CVE-2022-46827 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 5.5 MEDIUM
In JetBrains IntelliJ IDEA before 2022.3 an XXE attack leading to SSRF via requests to custom plugin repositories was possible.
CVE-2022-46824 2 Apple, Jetbrains 2 Macos, Intellij Idea 2023-12-10 N/A 7.8 HIGH
In JetBrains IntelliJ IDEA before 2022.2.4 a buffer overflow in the fsnotifier daemon on macOS was possible.
CVE-2022-46828 2 Apple, Jetbrains 2 Macos, Intellij Idea 2023-12-10 N/A 7.8 HIGH
In JetBrains IntelliJ IDEA before 2022.3 a DYLIB injection on macOS was possible.
CVE-2022-46825 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 3.3 LOW
In JetBrains IntelliJ IDEA before 2022.3 the built-in web server leaked information about open projects.
CVE-2022-47895 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.5 HIGH
In JetBrains IntelliJ IDEA before 2022.3.1 the "Validate JSP File" action used the HTTP protocol to download required JAR files.
CVE-2022-37009 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.8 HIGH
In JetBrains IntelliJ IDEA before 2022.2 local code execution via a Vagrant executable was possible
CVE-2022-37010 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 3.3 LOW
In JetBrains IntelliJ IDEA before 2022.2 email address validation in the "Git User Name Is Not Defined" dialog was missed
CVE-2022-40978 1 Jetbrains 1 Intellij Idea 2023-12-10 N/A 7.8 HIGH
The installer of JetBrains IntelliJ IDEA before 2022.2.2 was vulnerable to EXE search order hijacking
CVE-2022-24346 1 Jetbrains 1 Intellij Idea 2023-12-10 4.6 MEDIUM 7.8 HIGH
In JetBrains IntelliJ IDEA before 2021.3.1, local code execution via RLO (Right-to-Left Override) characters was possible.